Public Verifiable Key Encapsulation Mechanism under Factoring

Author(s):  
Zhen Liu ◽  
Xiao Yuan Yang
Author(s):  
Chi-Gon Jung ◽  
JongHyeok Lee ◽  
Youngjin Ju ◽  
Yong-Been Kwon ◽  
Seong-Woo Kim ◽  
...  

Entropy ◽  
2019 ◽  
Vol 21 (12) ◽  
pp. 1183 ◽  
Author(s):  
Edoardo Persichetti ◽  
Rainer Steinwandt ◽  
Adriana Suárez Corona

Assuming the availability of an existentially unforgeable signature scheme and an (IND- CCA secure) key encapsulation mechanism, we present a generic construction for group key establishment. The construction is designed with existing proposals for post-quantum cryptography in mind. Applied with such existing proposals and assuming their security, we obtain a quantum-safe three-round protocol for authenticated group key establishment that requires only one signature per protocol participant.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1549
Author(s):  
Jin-Kwan Jeon ◽  
In-Won Hwang ◽  
Hyun-Jun Lee ◽  
Younho Lee

We propose an improved RLizard implementation method that enables the RLizard key encapsulation mechanism (KEM) to run in a resource-constrained Internet of Things (IoT) environment with an 8-bit micro controller unit (MCU) and 8–16 KB of SRAM. Existing research has shown that the proposed method can function in a relatively high-end IoT environment, but there is a limitation when applying the existing implementation to our environment because of the insufficient SRAM space. We improve the implementation of the RLizard KEM by utilizing electrically erasable, programmable, read-only memory (EEPROM) and flash memory, which is possessed by all 8-bit ATmega MCUs. In addition, in order to prevent a decrease in execution time related to their use, we improve the multiplication process between polynomials utilizing the special property of the second multiplicand in each algorithm of the RLizard KEM. Thus, we reduce the required MCU clock cycle consumption. The results show that, compared to the existing code submitted to the National Institute of Standard and Technology (NIST) PQC standardization competition, the required MCU clock cycle is reduced by an average of 52%, and the memory used is reduced by approximately 77%. In this way, we verified that the RLizard KEM works well in our low-end IoT environments.


2014 ◽  
Vol 10 (4) ◽  
pp. 407-425 ◽  
Author(s):  
Kai He ◽  
Min-Rong Chen ◽  
Yijun Mao ◽  
Xi Zhang ◽  
Yiju Zhan

A Mobile Ad-hoc Network (MANET) is a collection of wireless nodes that can dynamically form a network to exchange information without using any pre-existing fixed network infrastructure. Such networks are more vulnerable to security attacks than conventional wired networks, and hence cryptographic schemes are usually used to ensure security for them. It is worth noting that the nodes in MANETs are with low computational power and communicate over relatively bandwidth constrained wireless links, and thus the deployed cryptographic schemes should usually be highly efficient in term of both computational cost and communication overhead. To ensure the data confidentiality for MANETs, in this paper, we present a new hierarchical identity-based encryption (HIBE) scheme, which enjoys the advantages of low computational cost and light communication overhead. We further propose a new hierarchical identity-based key encapsulation mechanism (HIBKEM) based on our HIBE scheme. The proposed HIBKEM scheme is fully secure against adaptive chosen-ciphertext attack, and has a tight security reduction in the standard model.


Sign in / Sign up

Export Citation Format

Share Document